Re: command line resul ok but not c++ code

2011-02-08 Thread lu_hernan
Thank you. Matej Kurpel wrote: On 5. 2. 2011 16:31, lu_hernan wrote: Thank you for answering. The file does not include any CR or LF but I have noticed that is saved in UTF-8. Does it has anything to do with the problem? Maybe. Some UTF-8 files can contain a Byte Order Mark (or BOM)

OpenSSL server failure

2011-02-08 Thread Lutz Jaenicke
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi! unfortunately the OpenSSL project has been hit by a hardware defect (hard disk and power supply). The project hence had to be migrated to a different server using a later version of the operating system and tools. Services are currently being

OpenSSL 1.0.0d released

2011-02-08 Thread Bodo Moeller
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0d released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0d of our open source

OpenSSL Security Advisory: OCSP stapling vulnerability

2011-02-08 Thread Bodo Moeller
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [8 February 2011] OCSP stapling vulnerability in OpenSSL == Incorrectly formatted ClientHello handshake messages could cause OpenSSL to parse past the end of the message. This issue

OpenSSL 1.0.0d released

2011-02-08 Thread Bodo Moeller
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL version 1.0.0d released === OpenSSL - The Open Source toolkit for SSL/TLS http://www.openssl.org/ The OpenSSL project team is pleased to announce the release of version 1.0.0d of our open source

OpenSSL Security Advisory: OCSP stapling vulnerability

2011-02-08 Thread Bodo Moeller
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OpenSSL Security Advisory [8 February 2011] OCSP stapling vulnerability in OpenSSL == Incorrectly formatted ClientHello handshake messages could cause OpenSSL to parse past the end of the message. This issue

OpenSSL on a multiilb system

2011-02-08 Thread Jan Steffens
Hello, I help maintain the Arch Linux multilib repository and was wondering how OpenSSL should be built on a x86_64 multilib system. My approach so far has been this: export CC=gcc -m32 export CXX=g++ -m32 export PKG_CONFIG_PATH=/usr/lib32/pkgconfig ./Configure linux-elf --prefix=/usr

OpenSSL 1.0.0c/d testssl fails

2011-02-08 Thread Roger Cornelius
'make test' fails on SCO Openserver 5.0.7 for OpenSSL versions 1.0.0c and 1.0.0d. A typescript is below. This looks almost exactly like the problem described for 1.0.0b in the following thread, except 1.0.0b built and tested fine on Openserver 507:

SMIME certificates used to encrypt email

2011-02-08 Thread Daniel Zamorano
Hi List, I'm working with a library to decrypt emails with openssl, all is working well if I know which certificate was used, but now I need to detect which certificate was used to encrypt it and I want to know if openssl can do this automatically and if not I want to know if there is some

OpenSSL fails to load private key in FIPS mode

2011-02-08 Thread anmajumd
Call to PEM_read_bio_PrivateKey function returns the following SSL Error in FIPS mode. error:06080090:digital envelope routines:EVP_DigestInit_ex:disabled for fips error:06065064:digital envelope routines:EVP_DecryptFinal_ex:bad decrypt error:0906A065:PEM routines:PEM_do_header:bad decrypt

Re: OpenSSL fails to load private key in FIPS mode

2011-02-08 Thread Dr. Stephen Henson
On Tue, Feb 08, 2011, anmajumd wrote: Call to PEM_read_bio_PrivateKey function returns the following SSL Error in FIPS mode. error:06080090:digital envelope routines:EVP_DigestInit_ex:disabled for fips error:06065064:digital envelope routines:EVP_DecryptFinal_ex:bad decrypt